Debian 10043 Published by

The following updates are available for Debian GNU/Linux:

Debian GNU/Linux 9 (Stretch):
ELA-1101-1 python-django security update

Debian GNU/Linux 11 (Bullseye) and 12 (Bookworm):
[DSA 5700-1] python-pymysql security update




[DSA 5700-1] python-pymysql security update


- -------------------------------------------------------------------------
Debian Security Advisory DSA-5700-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
May 29, 2024 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : python-pymysql
CVE ID : CVE-2024-36039

An SQL injection was discovered in pymysql, a pure Python MySQL driver.

For the oldstable distribution (bullseye), this problem has been fixed
in version 0.9.3-2+deb11u1.

For the stable distribution (bookworm), this problem has been fixed in
version 1.0.2-2+deb12u1.

We recommend that you upgrade your python-pymysql packages.

For the detailed security status of python-pymysql please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/python-pymysql

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/


ELA-1101-1 python-django security update

Package : python-django
Version : 1:1.10.7-2+deb9u22 (stretch)

Related CVEs :
CVE-2023-36053
CVE-2023-43665
CVE-2024-24680

Three vulnerabilities were fixed in python-django, a popular Python-based web
development framework:

CVE-2023-36053: Prevent a potential regular expression denial of service
(DoS) vulnerability in EmailValidator and URLValidator. EmailValidator
and URLValidator were subject to potential regular expression denial of
service attack via a very large number of domain name labels of emails and
URLs.

CVE-2023-43665: Fix a DoS vulnerability in django.utils.text.Truncator.
Following the fix for CVE-2019-14232, the regular expressions used in the
implementation of django.utils.text.Truncator’s chars() and words()
methods were revised and improved. However, these regular expressions still
exhibited linear backtracking complexity, so when given a very long,
potentially malformed HTML input, the evaluation would still be slow, leading
to a potential denial of service vulnerability.

CVE-2024-24680: Prevent a potential DoS in the intcomma template filter.
The intcomma template filter was subject to a potential denial-of-service
attack when used with very long strings.

ELA-1101-1 python-django security update